Chapter 8. Entry attribute reference

The attributes listed in this reference are manually assigned or available to directory entries. The attributes are listed in alphabetical order with their definition, syntax, and OID.

8.1. abstract

The abstract attribute contains an abstract for a document entry.

OID

0.9.2342.19200300.102.1.9

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Internet White Pages Pilot

8.2. accessTo

This attribute defines what specific hosts or servers a user is allowed to access.

OID

5.3.6.1.1.1.1.1

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

nss_ldap/pam_ldap

8.3. accountInactivityLimit

The accountInactivityLimit attribute sets the time period, in seconds, from the last login time of an account before that account is locked for inactivity.

OID

1.3.6.1.4.1.11.1.3.2.1.3

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Directory Server

8.4. acctPolicySubentry

The acctPolicySubentry attribute identifies any entry which belongs to an account policy (specifically, an account lockout policy). The value of this attribute points to the account policy which is applied to the entry.

This can be set on an individual user entry or on a CoS template entry or role entry.

OID

1.3.6.1.4.1.11.1.3.2.1.2

Syntax

DN

Multi- or Single-Valued

Single-valued

Defined in

Directory Server

8.5. administratorContactInfo

This attribute contains the contact information for the LDAP or server administrator.

OID

2.16.840.1.113730.3.1.74

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.6. adminRole

This attribute contains the role assigned to the user identified in the entry.

OID

2.16.840.1.113730.3.1.601

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape Administration Services

8.7. adminUrl

This attribute contains the URL of the Administration Server.

OID

2.16.840.1.113730.3.1.75

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.8. aliasedObjectName

The aliasedObjectName attribute is used by Directory Server to identify alias entries. This attribute contains the DN (distinguished name) for the entry for which this entry is the alias. For example:

aliasedObjectName: uid=jdoe,ou=people,dc=example,dc=com

OID

2.5.4.1

Syntax

DN

Multi- or Single-Valued

Single-valued

Defined in

RFC 2256

8.9. associatedDomain

The associatedDomain attribute contains the DNS domain associated with the entry in the directory tree. For example, the entry with the distinguished name c=US,o=Example Corporation has the associated domain of EC.US. These domains should be represented in RFC 822 order.

associatedDomain:US

OID

0.9.2342.19200300.100.1.37

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.10. associatedName

The associatedName identifies an organizational directory tree entry associated with a DNS domain. For example:

associatedName: c=us

OID

0.9.2342.19200300.100.1.38

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.11. attributeTypes

This attribute is used in a schema file to identify an attribute defined within the subschema.

OID

2.5.21.5

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2252

8.12. audio

The audio attribute contains a sound file using a binary format. This attribute uses a u-law encoded sound data. For example:

audio:: AAAAAA==

OID

0.9.2342.19200300.100.1.55

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.13. authorCn

The authorCn attribute contains the common name of the document’s author. For example:

authorCn: John Smith

OID

0.9.2342.19200300.102.1.11

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Internet White Pages Pilot

8.14. authorityRevocationList

The authorityRevocationList attribute contains a list of revoked CA certificates. This attribute should be requested and stored in a binary format, like authorityRevocationList;binary. For example:

authorityrevocationlist;binary:: AAAAAA==

OID

2.5.4.38

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.15. authorSn

The authorSn attribute contains the last name or family name of the author of a document entry. For example:

authorSn: Smith

OID

0.9.2342.19200300.102.1.12

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Internet White Pages Pilot

8.16. automountInformation

This attribute contains information used by the autofs automounter.

Note

The automountInformation attribute is defined in 60autofs.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 60autofs.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.33

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.17. bootFile

This attribute contains the boot image file name.

Note

The bootFile attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.24

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2307

8.18. bootParameter

This attribute contains the value for rpc.bootparamd.

Note

The bootParameter attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.23

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2307

8.19. buildingName

The buildingName attribute contains the building name associated with the entry. For example:

buildingName: 14

OID

0.9.2342.19200300.100.1.48

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.20. businessCategory

The businessCategory attribute identifies the type of business in which the entry is engaged. The attribute value should be a broad generalization, such as a corporate division level. For example:

businessCategory: Engineering

OID

2.5.4.15

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.21. cACertificate

The cACertificate attribute contains a CA certificate. The attribute should be requested and stored binary format, such as cACertificate;binary. For example:

cACertificate;binary:: AAAAAA==

OID

2.5.4.37

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.22. c

The countryName, or c, attribute contains the two-character country code to represent the country names. The country codes are defined by the ISO. For example:

countryName: GB
c: US

OID

2.5.4.6

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

RFC 2256

8.23. carLicense

The carLicense attribute contains an entry’s automobile license plate number. For example:

carLicense: 6ABC246

OID

2.16.840.1.113730.3.1.1

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2798

8.24. certificateRevocationList

The certificateRevocationList attribute contains a list of revoked user certificates. The attribute value is to be requested and stored in binary form, as certificateACertificate;binary. For example:

certificateRevocationList;binary:: AAAAAA==

OID

2.5.4.39

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.25. cn

The commonName attribute contains the name of an entry. For user entries, the cn attribute is typically the person’s full name. For example:

commonName: John Smith
cn: Bill Anderson

With the LDAPReplica or LDAPServerobject object classes, the cn attribute value has the following format:

cn: replicater.example.com:17430/dc%3Dexample%2Cdc%3com

OID

2.5.4.3

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.26. co

The friendlyCountryName attribute contains a country name; this can be any string. Often, the country is used with the ISO-designated two-letter country code, while the co attribute contains a readable country name. For example:

friendlyCountryName: Ireland
co: Ireland

OID

0.9.2342.19200300.100.1.43

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.27. cosAttribute

The cosAttribute contains the name of the attribute for which to generate a value for the CoS. There can be more than one cosAttribute value specified. This attribute is used by all types of CoS definition entries.

OID

2.16.840.1.113730.3.1.550

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.28. cosIndirectSpecifier

The cosIndirectSpecifier specifies the attribute values used by an indirect CoS to identify the template entry.

OID

2.16.840.1.113730.3.1.577

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Directory Server

8.29. cosPriority

The cosPriority attribute specifies which template provides the attribute value when CoS templates compete to provide an attribute value. This attribute represents the global priority of a template. A priority of zero is the highest priority.

OID

2.16.840.1.113730.3.1.569

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

Directory Server

8.30. cosSpecifier

The cosSpecifier attribute contains the attribute value used by a classic CoS, which, along with the template entry’s DN, identifies the template entry.

OID

2.16.840.1.113730.3.1.551

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Directory Server

8.31. cosTargetTree

The cosTargetTree attribute defines the subtrees to which the CoS schema applies. The values for this attribute for the schema and for multiple CoS schema may overlap their target trees arbitrarily.

OID

2.16.840.1.113730.3.1.552

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Directory Server

8.32. cosTemplateDn

The cosTemplateDn attribute contains the DN of the template entry which contains a list of the shared attribute values. Changes to the template entry attribute values are automatically applied to all the entries within the scope of the CoS. A single CoS might have more than one template entry associated with it.

OID

2.16.840.1.113730.3.1.553

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Directory Server

8.33. crossCertificatePair

The value for the crossCertificatePair attribute must be requested and stored in binary format, such as certificateCertificateRepair;binary. For example:

crossCertificatePair;binary:: AAAAAA==

OID

2.5.4.40

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.34. dc

The dc attribute contains one component of a domain name. For example:

dc: example
domainComponent: example

OID

0.9.2342.19200300.100.1.25

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

RFC 2247

8.35. deltaRevocationList

The deltaRevocationList attribute contains a certificate revocation list (CRL). The attribute value is requested and stored in binary format, such as deltaRevocationList;binary.

OID

2.5.4.53

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.36. departmentNumber

The departmentNumber attribute contains an entry’s department number. For example:

departmentNumber: 2604

OID

2.16.840.1.113730.3.1.2

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2798

8.37. description

The description attribute provides a human-readable description for an entry. For person or organization object classes, this can be used for the entry’s role or work assignment. For example:

description: Quality control inspector for the ME2873 product line.

OID

2.5.4.13

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.38. destinationIndicator

The destinationIndicator attribute contains the city and country associated with the entry. This attribute was once required to provide public telegram service and is generally used in conjunction with the registeredAddress attribute. For example:

destinationIndicator: Stow, Ohio, USA

OID

2.5.4.27

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.39. displayName

The displayName attributes contains the preferred name of a person to use when displaying that person’s entry. This is especially useful for showing the preferred name for an entry in a one-line summary list. Since other attribute types, such as cn, are multi-valued, they cannot be used to display a preferred name. For example:

displayName: John Smith

OID

2.16.840.1.113730.3.1.241

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

RFC 2798

8.40. dITRedirect

The dITRedirect attribute indicates that the object described by one entry now has a newer entry in the directory tree. This attribute may be used when an individual’s place of work changes, and the individual acquires a new organizational DN.

dITRedirect: cn=jsmith,dc=example,dc=com

OID

0.9.2342.19200300.100.1.54

Syntax

DN

Defined in

RFC 1274

8.41. dmdName

The dmdName attribute value specifies a directory management domain (DMD), the administrative authority that operates Directory Server.

OID

2.5.4.54

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

RFC 2256

8.42. dn

The dn attribute contains an entry’s distinguished name. For example:

dn: uid=Barbara Jensen,ou=Quality Control,dc=example,dc=com

OID

2.5.4.49

Syntax

DN

Defined in

RFC 2256

8.43. dNSRecord

The dNSRecord attribute contains DNS resource records, including type A (Address), type MX (Mail Exchange), type NS (Name Server), and type SOA (Start of Authority) resource records. For example:

dNSRecord: IN NS ns.uu.net

OID

0.9.2342.19200300.100.1.26

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Internet Directory Pilot

8.44. documentAuthor

The documentAuthor attribute contains the DN of the author of a document entry. For example:

documentAuthor: uid=Barbara Jensen,ou=People,dc=example,dc=com

OID

0.9.2342.19200300.100.1.14

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.45. documentIdentifier

The documentIdentifier attribute contains a unique identifier for a document. For example:

documentIdentifier: L3204REV1

OID

0.9.2342.19200300.100.1.11

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.46. documentLocation

The documentLocation attribute contains the location of the original version of a document. For example:

documentLocation: Department Library

OID

0.9.2342.19200300.100.1.15

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.47. documentPublisher

The documentPublisher attribute contains the person or organization who published a document. For example:

documentPublisher: Southeastern Publishing

OID

0.9.2342.19200300.100.1.56

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

RFC 1274

8.48. documentStore

The documentStore attribute contains information on where the document is stored.

OID

0.9.2342.19200300.102.1.10

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Internet White Pages Pilot

8.49. documentTitle

The documentTitle attribute contains a document’s title. For example:

documentTitle: Installing Red Hat Directory Server

OID

0.9.2342.19200300.100.1.12

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.50. documentVersion

The documentVersion attribute contains the current version number for the document. For example:

documentVersion: 1.1

OID

0.9.2342.19200300.100.1.13

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.51. drink

The favouriteDrink attribute contains a person’s favorite beverage. This can be shortened to drink. For example:

favouriteDrink: iced tea
drink: cranberry juice

OID

0.9.2342.19200300.100.1.5

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.52. dSAQuality

The dSAQuality attribute contains the rating of the directory system agents' (DSA) quality. This attribute allows a DSA manager to indicate the expected level of availability of the DSA. For example:

dSAQuality: high

OID

0.9.2342.19200300.100.1.49

Syntax

Directory-String

Multi- or Single-Valued

Single-valued

Defined in

RFC 1274

8.53. employeeNumber

The employeeNumber attribute contains the employee number for the person. For example:

employeeNumber: 3441

OID

2.16.840.1.113730.3.1.3

Syntax

Directory-String

Multi- or Single-Valued

Single-valued

Defined in

RFC 2798

8.54. employeeType

The employeeType attribute contains the employment type for the person. For example:

employeeType: Full time

OID

2.16.840.1.113730.3.1.4

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2798

8.55. enhancedSearchGuide

The enhancedSearchGuide attribute contains information used by an X.500 client to construct search filters. For example:

enhancedSearchGuide: (uid=bjensen)

OID

2.5.4.47

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2798

8.56. fax

The facsimileTelephoneNumber attribute contains the entry’s facsimile number; this attribute can be abbreviated as fax. For example:

facsimileTelephoneNumber: +1 415 555 1212
fax: +1 415 555 1212

OID

2.5.4.23

Syntax

TelephoneNumber

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.57. gecos

The gecos attribute is used to determine the GECOS field for the user. This is comparable to the cn attribute, although using a gecos attribute allows additional information to be embedded in the GECOS field aside from the common name. This field is also useful if the common name stored in the directory is not the user’s full name.

gecos: John Smith
Note

The gecos attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.2

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.58. generationQualifier

The generationQualifier attribute contains the generation qualifier for a person’s name, which is usually appended as a suffix to the name. For example:

generationQualifier:III

OID

2.5.4.44

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.59. gidNumber

The gidNumber attribute contains a unique numeric identifier for a group entry or to identify the group for a user entry. This is analogous to the group number in Unix.

gidNumber: 100
Note

The gidNumber attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.1

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.60. givenName

The givenName attribute contains an entry’s given name, which is usually the first name. For example:

givenName: Rachel

OID

2.5.4.42

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.61. homeDirectory

The homeDirectory attribute contains the path to the user’s home directory.

homeDirectory: /home/jsmith
Note

The homeDirectory attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.3

Syntax

IA5String

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.62. homePhone

The homePhone attribute contains the entry’s residential phone number. For example:

homePhone: 415-555-1234
Note

Although RFC 1274 defines both homeTelephoneNumber and homePhone as names for the residential phone number attribute, Directory Server only implements the homePhone name.

OID

0.9.2342.19200300.100.1.20

Syntax

TelephoneNumber

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.63. homePostalAddress

The homePostalAddress attribute contains an entry’s home mailing address. Since this attribute generally spans multiple lines, each line break has to be represented by a dollar sign ($). To represent an actual dollar sign ($) or backslash (\) in the attribute value, use the escaped hex values \24 and \5c, respectively. For example:

homePostalAddress: 1234 Ridgeway Drive$Santa Clara, CA$99555

To represent the following string:

The dollar ($) value can be found
in the c:\cost file.

The entry value is:

The dollar (\24) value can be found$in the c:\c5cost file.

OID

0.9.2342.19200300.100.1.39

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.64. host

The host contains the host name of a computer. For example:

host: labcontroller01

OID

0.9.2342.19200300.100.1.9

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.65. houseIdentifier

The houseIdentifier contains an identifier for a specific building at a location. For example:

houseIdentifier: B105

OID

2.5.4.51

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.66. inetDomainBaseDN

This attribute identifies the base DN of user subtree for a DNS domain.

OID

2.16.840.1.113730.3.1.690

Syntax

DN

Multi- or Single-Valued

Single-valued

Defined in

Subscriber interoperability

8.67. inetDomainStatus

This attribute shows the current status of the domain. A domain has a status of active, inactive, or deleted.

OID

2.16.840.1.113730.3.1.691

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Subscriber interoperability

8.68. inetSubscriberAccountId

This attribute contains the a unique attribute used to link the user entry for the subscriber to a billing system.

OID

2.16.840.1.113730.3.1.694

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Subscriber interoperability

8.69. inetSubscriberChallenge

The inetSubscriberChallenge attribute contains some kind of question or prompt, the challenge phrase, which is used to confirm the identity of the user in the subscriberIdentity attribute. This attribute is used in conjunction with the inetSubscriberResponse attribute, which contains the response to the challenge.

OID

2.16.840.1.113730.3.1.695

Syntax

IA5String

Multi- or Single-Valued

Single-valued

Defined in

Subscriber interoperability

8.70. inetSubscriberResponse

The inetSubscriberResponse attribute contains the answer to the challenge question in the inetSubscriberChallenge attribute to verify the user in the subscriberIdentity attribute.

OID

2.16.840.1.113730.3.1.696

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Subscriber interoperability

8.71. inetUserHttpURL

This attribute contains the web addresses associated with the user.

OID

2.16.840.1.113730.3.1.693

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Subscriber interoperability

8.72. inetUserStatus

This attribute shows the current status of the user (subscriber). A user has a status of active, inactive, or deleted.

OID

2.16.840.1.113730.3.1.692

Syntax

DirectoryString

Multi- or Single-Valued

Single-Valued

Defined in

Subscriber interoperability

8.73. info

The info attribute contains any general information about an object. Avoid using this attribute for specific information and rely instead on specific, possibly custom, attribute types. For example:

info: not valid

OID

0.9.2342.19200300.100.1.4

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.74. initials

The initials contains a person’s initials; this does not contain the entry’s surname. For example:

initials: BAJ

Directory Server and Active Directory handle the initials attribute differently. The Directory Server allows a practically unlimited number of characters, while Active Directory has a restriction of six characters. If an entry is synced with a Windows peer and the value of the initials attribute is longer than six characters, then the value is automatically truncated to six characters when it is synchronized. There is no information written to the error log to indicate that synchronization changed the attribute value, either.

OID

2.5.4.43

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.75. installationTimeStamp

This contains the time that the server instance was installed.

OID

2.16.840.1.113730.3.1.73

Syntax

DirectoryString

Multi- or Single-Valued

Multi-Valued

Defined in

Netscape Administration Services

8.76. internationalISDNNumber

The internationalISDNNumber attribute contains the ISDN number of a document entry. This attribute uses the internationally recognized format for ISDN addresses given in CCITT Rec. E. 164.

OID

2.5.4.25

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.77. ipHostNumber

This contains the IP address for a server.

Note

The ipHostNumber attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.19

Syntax

DirectoryString

Multi- or Single-Valued

Multi-Valued

Defined in

RFC 2307

8.78. ipNetmaskNumber

This contains the IP netmask for the server.

Note

The ipHostNumber attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

2.16.840.1.113730.3.1.73

Syntax

DirectoryString

Multi- or Single-Valued

Multi-Valued

Defined in

RFC 2307

8.79. ipNetworkNumber

This identifies the IP network.

Note

The ipNetworkNumber attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.20

Syntax

DirectoryString

Multi- or Single-Valued

Single-Valued

Defined in

RFC 2307

8.80. ipProtocolNumber

This attribute identifies the IP protocol version number.

Note

The ipProtocolNumber attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.17

Syntax

Integer

Multi- or Single-Valued

Single-Valued

Defined in

RFC 2307

8.81. ipServicePort

This attribute gives the port used by the IP service.

Note

The ipServicePort attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.15

Syntax

Integer

Multi- or Single-Valued

Single-Valued

Defined in

RFC 2307

8.82. ipServiceProtocol

This identifies the protocol used by the IP service.

Note

The ipServiceProtocol attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.16

Syntax

DirectoryString

Multi- or Single-Valued

Multi-Valued

Defined in

RFC 2307

8.83. janetMailbox

The janetMailbox contains a JANET email address, usually for users located in the United Kingdom who do not use RFC 822 email address. Entries with this attribute must also contain the rfc822Mailbox attribute.

OID

0.9.2342.19200300.100.1.46

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.84. jpegPhoto

The jpegPhoto attribute contains a JPEG photo, a binary value. For example:

jpegPhoto:: AAAAAA==

OID

0.9.2342.19200300.100.1.60

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2798

8.85. keyWords

The keyWord attribute contains keywords associated with the entry. For example:

keyWords: directory LDAP X.500

OID

0.9.2342.19200300.102.1.7

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Internet White Pages Pilot

8.86. knowledgeInformation

This attribute is no longer used.

OID

2.5.4.2

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.87. labeledURI

The labeledURI contains a Uniform Resource Identifier (URI) which is related, in some way, to the entry. Values placed in the attribute should consist of a URI (currently only URLs are supported), optionally followed by one or more space characters and a label.

labeledURI: http://home.example.com
labeledURI: http://home.example.com Example website

OID

1.3.6.1.4.1.250.1.57

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2709

8.88. l

The localityName, or l, attribute contains the county, city, or other geographical designation associated with the entry. For example:

localityName: Santa Clara
l: Santa Clara

OID

2.5.4.7

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.89. loginShell

The loginShell attribute contains the path to a script that is launched automatically when a user logs into the domain.

loginShell: c:\scripts\jsmith.bat
Note

The loginShell attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.4

Syntax

IA5String

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.90. macAddress

This attribute gives the MAC address for a server or piece of equipment.

Note

The macAddress attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.22

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2307

8.91. mailAccessDomain

This attribute lists the domain which a user can use to access the messaging server.

OID

2.16.840.1.113730.3.1.12

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.92. mail

The mail attribute contains a user’s primary email address. This attribute value is retrieved and displayed by whitepage applications. For example:

mail: jsmith@example.com

OID

0.9.2342.19200300.100.1.3

Syntax

DirectyString

Multi- or Single-Valued

Single-valued

Defined in

RFC 1274

8.93. mailAlternateAddress

The mailAlternateAddress attribute contains additional email addresses for a user. This attribute does not reflect the default or primary email address; that email address is set by the mail attribute.

For example:

mailAlternateAddress: jsmith@example.com
mailAlternateAddress: smith1701@alt.com

OID

2.16.840.1.113730.3.1.13

Syntax

DirectyString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.94. mailAutoReplyMode

This attribute sets whether automatic replies are enabled for the messaging server.

OID

2.16.840.1.113730.3.1.14

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.95. mailAutoReplyText

This attribute stores the text to used in an auto-reply email.

OID

2.16.840.1.113730.3.1.15

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.96. mailDeliveryOption

This attribute defines the mail delivery mechanism to use for the mail user.

OID

2.16.840.1.113730.3.1.16

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.97. mailEnhancedUniqueMember

This attribute contains the DN of a unique member of a mail group.

OID

2.16.840.1.113730.3.1.31

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.98. mailForwardingAddress

This attribute contains an email address to which to forward a user’s email.

OID

2.16.840.1.113730.3.1.17

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.99. mailHost

The mailHost attribute contains the host name of a mail server. For example:

mailHost: mail.example.com

OID

2.16.840.1.113730.3.1.18

Syntax

DirectyString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.100. mailMessageStore

This identifies the location of a user’s email box.

OID

2.16.840.1.113730.3.1.19

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.101. mailPreferenceOption

The mailPreferenceOption defines whether a user should be included on a mailing list, both electronic and physical. There are three options.

0

Does not appear in mailing lists.

1

Add to any mailing lists.

2

Added only to mailing lists which the provider views as relevant to the user interest.

If the attribute is absent, then the default is to assume that the user is not included on any mailing list. This attribute should be interpreted by anyone using the directory to derive mailing lists and its value respected. For example:

mailPreferenceOption: 0

OID

0.9.2342.19200300.100.1.47

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

RFC 1274

8.102. mailProgramDeliveryInfo

This attribute contains any commands to use for programmed mail delivery.

OID

2.16.840.1.113730.3.1.20

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.103. mailQuota

This attribute sets the amount of disk space allowed for a user’s mail box.

OID

2.16.840.1.113730.3.1.21

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.104. mailRoutingAddress

This attribute contains the routing address to use when forwarding the emails received by the user to another messaging server.

OID

2.16.840.1.113730.3.1.24

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.105. manager

The manager contains the distinguished name (DN) of the manager for the person. For example:

manager: cn=Bill Andersen,ou=Quality Control,dc=example,dc=com

OID

0.9.2342.19200300.100.1.10

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.106. member

The member attribute contains the distinguished names (DNs) of each member of a group. For example:

member: cn=John Smith,dc=example,dc=com

OID

2.5.4.31

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.107. memberCertificateDescription

This attribute is a multi-valued attribute where each value is a description, a pattern, or a filter matching the subject DN of a certificate, usually a certificate used for TLS client authentication.

memberCertificateDescription matches any certificate that contains a subject DN with the same attribute-value assertions (AVAs) as the description. The description may contain multiple ou AVAs. A matching DN must contain those same ou AVAs, in the same order, although it may be interspersed with other AVAs, including other ou AVAs. For any other attribute type (not ou), there should be at most one AVA of that type in the description. If there are several, all but the last are ignored.

A matching DN must contain that same AVA but no other AVA of the same type nearer the root (later, syntactically).

AVAs are considered the same if they contain the same attribute description (case-insensitive comparison) and the same attribute value (case-insensitive comparison, leading and trailing whitespace ignored, and consecutive whitespace characters treated as a single space).

To be considered a member of a group with the following memberCertificateDescription value, a certificate needs to include ou=x, ou=A, and dc=example, but not dc=company.

memberCertificateDescription: {ou=x,ou=A,dc=company,dc=example}

To match the group’s requirements, a certificate’s subject DNs must contain the same ou attribute types in the same order as defined in the memberCertificateDescription attribute.

OID

2.16.840.1.113730.3.1.199

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.108. memberNisNetgroup

This attribute merges the attribute values of another netgroup into the current one by listing the name of the merging netgroup.

Note

The memberNisNetgroup attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.13

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2307

8.109. memberOf

This attribute contains the name of a group to which the user is a member.

memberOf is the default attribute generated by the MemberOf Plug-in on the user entry of a group member. This attribute is automatically synchronized to the listed member attributes in a group entry, so that displaying group membership for entries is managed by Directory Server.

Note

This attribute is only synchronized between group entries and the corresponding members' user entries if the MemberOf Plug-in is enabled and is configured to use this attribute.

OID

1.2.840.113556.1.2.102

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Delegated Administrator

8.110. memberUid

The memberUid attribute contains the login name of the member of a group; this can be different than the DN identified in the member attribute.

memberUID: jsmith
Note

The memberUID attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.12

Syntax

IA5String

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.111. memberURL

This attribute identifies a URL associated with each member of a group. Any type of labeled URL can be used.

memberURL: ldap://cn=jsmith,ou=people,dc=example,dc=com

OID

2.16.840.1.113730.3.1.198

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.112. mepManagedBy

This attribute contains a pointer in an automatically-generated entry that points back to the DN of the originating entry. This attribute is set by the Managed Entries Plug-in and cannot be modified manually.

OID

2.16.840.1.113730.3.1.2086

Syntax

DN

Multi- or Single-Valued

Single-valued

Defined in

Directory Server

8.113. mepManagedEntry

This attribute contains a pointer to an automatically-generated entry which corresponds to the current entry. This attribute is set by the Managed Entries Plug-in and cannot be modified manually.

OID

2.16.840.1.113730.3.1.2087

Syntax

DN

Multi- or Single-Valued

Single-valued

Defined in

Directory Server

8.114. mepMappedAttr

This attribute sets an attribute in the Managed Entries template entry which must exist in the generated entry. The mapping means that some value of the originating entry is used to supply the given attribute. The values of these attributes will be tokens in the form attribute: $attr. For example:

mepMappedAttr: gidNumber: $gidNumber

As long as the syntax of the expanded token of the attribute does not violate the required attribute syntax, then other terms and strings can be used in the attribute. For example:

mepMappedAttr: cn: Managed Group for $cn

OID

2.16.840.1.113730.3.1.2089

Syntax

OctetString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.115. mepRDNAttr

This attribute sets which attribute to use as the naming attribute in the automatically-generated entry created by the Managed Entries Plug-in. Whatever attribute type is given in the naming attribute should be present in the managed entries template entry as a mepMappedAttr.

OID

2.16.840.1.113730.3.1.2090

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Directory Server

8.116. mepStaticAttr

This attribute sets an attribute with a defined value that must be added to the automatically-generated entry managed by the Managed Entries Plug-in. This value will be used for every entry generated by that instance of the Managed Entries Plug-in.

mepStaticAttr: posixGroup

OID

2.16.840.1.113730.3.1.2088

Syntax

OctetString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.117. mgrpAddHeader

This attribute contains information about the header in the messages.

OID

2.16.840.1.113730.3.1.781

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.118. mgrpAllowedBroadcaster

This attribute sets whether to allow the user to send broadcast messages.

OID

2.16.840.1.113730.3.1.22

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.119. mgrpAllowedDomain

This attribute sets the domains for the mail group.

OID

2.16.840.1.113730.3.1.23

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.120. mgrpApprovePassword

This attribute sets whether a user must approve a password used to access their email.

OID

mgrpApprovePassword-oid

Syntax

IA5String

Multi- or Single-Valued

Single-valued

Defined in

Netscape Messaging Server

8.121. mgrpBroadcasterPolicy

This attribute defines the policy for broadcasting emails.

OID

2.16.840.1.113730.3.1.788

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.122. mgrpDeliverTo

This attribute contains information about the delivery destination for email.

OID

2.16.840.1.113730.3.1.25

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.123. mgrpErrorsTo

This attribute contains information about where to deliver error messages for the messaging server.

OID

2.16.840.1.113730.3.1.26

Syntax

IA5String

Multi- or Single-Valued

Single-valued

Defined in

Netscape Messaging Server

8.124. mgrpModerator

This attribute contains the contact name for the mailing list moderator.

OID

2.16.840.1.113730.3.1.33

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.125. mgrpMsgMaxSize

This attribute sets the maximum size allowed for email messages.

OID

2.16.840.1.113730.3.1.32

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape Messaging Server

8.126. mgrpMsgRejectAction

This attribute defines what actions the messaging server should take for rejected messages.

OID

2.16.840.1.113730.3.1.28

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.127. mgrpMsgRejectText

This attribute sets the text to use for rejection notifications.

OID

2.16.840.1.113730.3.1.29

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.128. mgrpNoDuplicateChecks

This attribute defines whether the messaging server checks for duplicate emails.

OID

2.16.840.1.113730.3.1.789

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape Messaging Server

8.129. mgrpRemoveHeader

This attribute sets whether the header is removed in reply messages.

OID

2.16.840.1.113730.3.1.801

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.130. mgrpRFC822MailMember

This attribute identifies the member of a mail group.

OID

2.16.840.1.113730.3.1.30

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.131. mobile

The mobile, or mobileTelephoneNumber, contains the entry’s mobile or cellular phone number. For example:

mobileTelephoneNumber: 415-555-4321

OID

0.9.2342.19200300.100.1.41

Syntax

TelephoneNumber

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.132. mozillaCustom1

This attribute is used by Mozilla Thunderbird to manage a shared address book.

OID

1.3.6.1.4.1.13769.4.1

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.133. mozillaCustom2

This attribute is used by Mozilla Thunderbird to manage a shared address book.

OID

1.3.6.1.4.1.13769.4.2

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.134. mozillaCustom3

This attribute is used by Mozilla Thunderbird to manage a shared address book.

OID

1.3.6.1.4.1.13769.4.3

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.135. mozillaCustom4

This attribute is used by Mozilla Thunderbird to manage a shared address book.

OID

1.3.6.1.4.1.13769.4.4

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.136. mozillaHomeCountryName

This attribute sets the country used by Mozilla Thunderbird in a shared address book.

OID

1.3.6.1.4.1.13769.3.6

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.137. mozillaHomeLocalityName

This attribute sets the city used by Mozilla Thunderbird in a shared address book.

OID

1.3.6.1.4.1.13769.3.3

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.138. mozillaHomePostalCode

This attribute sets the postal code used by Mozilla Thunderbird in a shared address book.

OID

1.3.6.1.4.1.13769.3.5

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.139. mozillaHomeState

This attribute sets the state or province used by Mozilla Thunderbird in a shared address book.

OID

1.3.6.1.4.1.13769.3.4

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.140. mozillaHomeStreet2

This attribute contains the second line of a street address used by Mozilla Thunderbird in a shared address book.

OID

1.3.6.1.4.1.13769.3.2

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.141. mozillaHomeStreet

This attribute sets the street address used by Mozilla Thunderbird in a shared address book.

OID

1.3.6.1.4.1.13769.3.1

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.142. mozillaHomeUrl

This attribute contains a URL used by Mozilla Thunderbird in a shared address book.

OID

1.3.6.1.4.1.13769.3.7

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.143. mozillaNickname

This attribute contains a nickname used by Mozilla Thunderbird for a shared address book.

OID

1.3.6.1.4.1.13769.2.1

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Mozilla Address Book

8.144. mozillaSecondEmail

This attribute contains an alternate or secondary email address for an entry in a shared address book for Mozilla Thunderbird.

OID

1.3.6.1.4.1.13769.2.2

Syntax

IA5String

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.145. mozillaUseHtmlMail

This attribute sets an email type preference for an entry in a shared address book in Mozilla Thunderbird.

OID

1.3.6.1.4.1.13769.2.3

Syntax

Boolean

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.146. mozillaWorkStreet2

This attribute contains a street address for a workplace or office for an entry in Mozilla Thunderbird’s shared address book.

OID

1.3.6.1.4.1.13769.3.8

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.147. mozillaWorkUrl

This attribute contains a URL for a work site in an entry in a shared address book in Mozilla Thunderbird.

OID

1.3.6.1.4.1.13769.3.9

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Mozilla Address Book

8.148. multiLineDescription

This attribute contains a description of an entry which spans multiple lines in the LDIF file.

OID

1.3.6.1.4.1.250.1.2

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Internet White Pages Pilot

8.149. name

The name attribute identifies the attribute supertype which can be used to form string attribute types for naming.

It is unlikely that values of this type will occur in an entry. LDAP server implementations that do not support attribute subtyping do not need to recognize this attribute in requests. Client implementations should not assume that LDAP servers are capable of performing attribute subtyping.

OID

2.5.4.41

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.150. netscapeReversiblePassword

This attribute contains the password for HTTP Digest/MD5 authentication.

OID

2.16.840.1.113730.3.1.812

Syntax

OctetString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Web Server

8.151. NisMapEntry

This attribute contains the information for a NIS map to be used by Network Information Services.

Note

This attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.27

Syntax

IA5String

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.152. nisMapName

This attribute contains the name of a mapping used by a NIS server.

OID

1.3.6.1.1.1.1.26

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2307

8.153. nisNetgroupTriple

This attribute contains information on a netgroup used by a NIS server.

Note

This attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.14

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2307

8.154. nsAccessLog

This entry identifies the access log used by a server.

OID

nsAccessLog-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.155. nsAdminAccessAddresses

This attribute contains the IP address of the Administration Server used by the instance.

OID

nsAdminAccessAddresses-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.156. nsAdminAccessHosts

This attribute contains the host name of the Administration Server.

OID

nsAdminAccessHosts-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.157. nsAdminAccountInfo

This attribute contains other information about the Administration Server account.

OID

nsAdminAccountInfo-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.158. nsAdminCacheLifetime

This sets the length of time to store the cache used by Directory Server.

OID

nsAdminCacheLifetime-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.159. nsAdminCgiWaitPid

This attribute defines the wait time for Administration Server CGI process IDs.

OID

nsAdminCgiWaitPid-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.160. nsAdminDomainName

This attribute contains the name of the administration domain containing the Directory Server instance.

OID

nsAdminDomainName-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.161. nsAdminEnableEnduser

This attribute sets whether to allow end user access to admin services.

OID

nsAdminEnableEnduser-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.162. nsAdminEndUserHTMLIndex

This attribute sets whether to allow end users to access the HTML index of admin services.

OID

nsAdminEndUserHTMLIndex-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.163. nsAdminGroupName

This attribute gives the name of the admin guide.

OID

nsAdminGroupName-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.164. nsAdminOneACLDir

This attribute gives the directory path to the directory containing access control lists for the Administration Server.

OID

nsAdminOneACLDir-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.165. nsAdminSIEDN

This attribute contains the DN of the serer instance entry (SIE) for the Administration Server.

OID

nsAdminSIEDN-oid

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.166. nsAdminUsers

This attribute gives the path and name of the file which contains the information for the Administration Server admin user.

OID

nsAdminUsers-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.167. nsAIMid

This attribute contains the AOL Instant Messaging user ID for the user.

OID

2.16.840.1.113730.3.2.300

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.168. nsBaseDN

This contains the base DN used in Directory Server’s server instance definition entry.

OID

nsBaseDN-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.169. nsBindDN

This attribute contains the bind DN defined in Directory Server SIE.

OID

nsBindDN-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.170. nsBindPassword

This attribute contains the password used by the bind DN defined in nsBindDN.

OID

nsBindPassword-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.171. nsBuildNumber

This defines, in Directory Server SIE, the build number of the server instance.

OID

nsBuildNumber-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.172. nsBuildSecurity

This defines, in Directory Server SIE, the build security level.

OID

nsBuildSecurity-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.173. nsCertConfig

This attribute defines the configuration for the Red Hat Certificate System.

OID

nsCertConfig-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Certificate System

8.174. nsClassname

OID

nsClassname-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.175. nsConfigRoot

This attribute contains the root DN of the configuration directory.

OID

nsConfigRoot-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.176. nscpAIMScreenname

This attribute gives the AIM screen name of a user.

OID

1.3.6.1.4.1.13769.2.4

Syntax

TelephoneString

Multi- or Single-Valued

Multi-valued

Defined in

Mozilla Address Book

8.177. nsDefaultAcceptLanguage

This attribute contains the language codes which are accepted for HTML clients.

OID

nsDefaultAcceptLanguage-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.178. nsDefaultObjectClass

This attribute stores object class information in a container entry.

OID

nsDefaultObjectClass-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.179. nsDeleteclassname

OID

nsDeleteclassname-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.180. nsDirectoryFailoverList

This attribute contains a list of Directory Servers to use for failover.

OID

nsDirectoryFailoverList-oid

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.181. nsDirectoryInfoRef

This attribute refers to a DN of an entry with information about the server.

OID

nsDirectoryInfoRef-oid

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.182. nsDirectoryURL

This attribute contains Directory Server URL.

OID

nsDirectoryURL-oid

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.183. nsDisplayName

This attribute contains a display name.

OID

nsDisplayName-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.184. nsErrorLog

This attribute identifies the error log used by the server.

OID

nsErrorLog-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.185. nsExecRef

This attribute contains the path or location of an executable which can be used to perform server tasks.

OID

nsExecRef-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.186. nsExpirationDate

This attribute contains the expiration date of an application.

OID

nsExpirationDate-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.187. nsGroupRDNComponent

This attribute defines the attribute to use for the RDN of a group entry.

OID

nsGroupRDNComponent-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.188. nsHardwarePlatform

This attribute indicates the hardware on which the server is running. The value of this attribute is the same as the output from uname -m. For example:

nsHardwarePlatform:i686

OID

nsHardwarePlatform-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.189. nsHelpRef

This attribute contains a reference to an online help file.

OID

nsHelpRef-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.190. nsHostLocation

This attribute contains information about the server host.

OID

nsHostLocation-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.191. nsICQid

This attribute contains an ICQ ID for the user.

OID

2.16.840.1.113730.3.1.2014

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.192. nsInstalledLocation

This attribute contains the installation directory for Directory Servers which are version 7.1 or older.

OID

nsInstalledLocation-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.193. nsJarfilename

This attribute gives the jar file name used by the Console.

OID

nsJarfilename-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.194. nsLdapSchemaVersion

This gives the version number of the LDAP directory schema.

OID

nsLdapSchemaVersion-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.195. nsLicensedFor

The nsLicensedFor attribute identifies the server the user is licensed to use. Administration Server expects each nsLicenseUser entry to contain zero or more instances of this attribute. Valid keywords for this attribute include the following:

  • slapd for a licensed Directory Server client.
  • mail for a licensed mail server client.
  • news for a licensed news server client.
  • cal for a licensed calender server client.

For example:

nsLicensedFor: slapd

OID

2.16.840.1.113730.3.1.36

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Administration Server

8.196. nsLicenseEndTime

Reserved for future use.

OID

2.16.840.1.113730.3.1.38

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Administration Server

8.197. nsLicenseStartTime

Reserved for future use.

OID

2.16.840.1.113730.3.1.37

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Administration Server

8.198. nsLogSuppress

This attribute sets whether to suppress server logging.

OID

nsLogSuppress-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.199. nsmsgDisallowAccess

This attribute defines access to a messaging server.

OID

nsmsgDisallowAccess-oid

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.200. nsmsgNumMsgQuota

This attribute sets a quota for the number of messages which will be kept by the messaging server.

OID

nsmsgNumMsgQuota-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.201. nsMSNid

This attribute contains the MSN instant messaging ID for the user.

OID

2.16.840.1.113730.3.1.2016

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.202. nsNickName

This attribute gives a nickname for an application.

OID

nsNickName-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.203. nsNYR

OID

nsNYR-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Administration Services

8.204. nsOsVersion

This attribute contains the version number of the operating system for the host on which the server is running.

OID

nsOsVersion-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.205. nsPidLog

OID

nsPidLog-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.206. nsPreference

This attribute stores the Console preference settings.

OID

nsPreference-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.207. nsProductName

This contains the name of the product, such as {PRODUCT} or Administration Server.

OID

nsProductName-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.208. nsProductVersion

This contains the version number of Directory Server.

OID

nsProductVersion-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.209. nsRevisionNumber

This attribute contains the revision number of Directory Server or Administration Server.

OID

nsRevisionNumber-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.210. nsSecureServerPort

This attribute contains the TLS port for Directory Server.

Note

This attribute does not configure the TLS port for Directory Server. This is configured in nsslapd-secureport configuration attribute in Directory Server’s dse.ldif file. Configuration attributes are described in the Configuration, Command, and File Reference.

OID

nsSecureServerPort-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.211. nsSerialNumber

This attribute contains a serial number or tracking number assigned to a specific server application, such as {PRODUCT} or Administration Server.

OID

nsSerialNumber-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.212. nsServerAddress

This attribute contains the IP address of the server host on which Directory Server is running.

OID

nsServerAddress-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.213. nsServerCreationClassname

This attribute gives the class name to use when creating a server.

OID

nsServerCreationClassname-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.214. nsServerID

This contains the server’s instance name. For example:

nsServerID: slapd-example

OID

nsServerID-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.215. nsServerMigrationClassname

This attribute contains the name of the class to use when migrating a server.

OID

nsServerMigrationClassname-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.216. nsServerPort

This attribute contains the standard LDAP port for Directory Server.

Note

This attribute does not configure the standard port for Directory Server. This is configured in nsslapd-port configuration attribute in Directory Server’s dse.ldif file. Configuration attributes are described in the Configuration, Command, and File Reference.

OID

nsServerPort-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.217. nsServerSecurity

This shows whether Directory Server requires a secure TLS or SSL connection.

OID

nsServerSecurity-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.218. nsSNMPContact

This attribute contains the contact information provided by the SNMP.

OID

2.16.840.1.113730.3.1.235

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.219. nsSNMPDescription

This contains a description of the SNMP service.

OID

2.16.840.1.113730.3.1.236

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.220. nsSNMPEnabled

This attribute shows whether SNMP is enabled for the server.

OID

2.16.840.1.113730.3.1.232

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.221. nsSNMPLocation

This attribute shows the location provided by the SNMP service.

OID

2.16.840.1.113730.3.1.234

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.222. nsSNMPMasterHost

This attribute shows the host name for the SNMP master agent.

OID

2.16.840.1.113730.3.1.237

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.223. nsSNMPMasterPort

This attribute shows the port number for the SNMP subagent.

OID

2.16.840.1.113730.3.1.238

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.224. nsSNMPOrganization

This attribute contains the organization information provided by SNMP.

OID

2.16.840.1.113730.3.1.233

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.225. nsSuiteSpotUser

This attribute has been obsoleted.

This attribute identifies the Unix user who installed the server.

OID

nsSuiteSpotUser-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.226. nsTaskLabel

OID

nsTaskLabel-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.227. nsUniqueAttribute

This sets a unique attribute for the server preferences.

OID

nsUniqueAttribute-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.228. nsUserIDFormat

This attribute sets the format to use to generate the uid attribute from the givenname and sn attributes.

OID

nsUserIDFormat-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.229. nsUserRDNComponent

This attribute sets the attribute type to set the RDN for user entries.

OID

nsUserRDNComponent-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.230. nsValueBin

OID

2.16.840.1.113730.3.1.247

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.231. nsValueCES

OID

2.16.840.1.113730.3.1.244

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.232. nsValueCIS

OID

2.16.840.1.113730.3.1.243

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.233. nsValueDefault

OID

2.16.840.1.113730.3.1.250

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.234. nsValueDescription

OID

2.16.840.1.113730.3.1.252

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.235. nsValueDN

OID

2.16.840.1.113730.3.1.248

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.236. nsValueFlags

OID

2.16.840.1.113730.3.1.251

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.237. nsValueHelpURL

OID

2.16.840.1.113730.3.1.254

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.238. nsValueInt

OID

2.16.840.1.113730.3.1.246

Syntax

Integer

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.239. nsValueSyntax

OID

2.16.840.1.113730.3.1.253

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.240. nsValueTel

OID

2.16.840.1.113730.3.1.245

Syntax

TelephoneString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.241. nsValueType

OID

2.16.840.1.113730.3.1.249

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape servers — value item

8.242. nsVendor

This contains the name of the server vendor.

OID

nsVendor-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape

8.243. nsViewConfiguration

This attribute stores the view configuration used by Console.

OID

nsViewConfiguration-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.244. nsViewFilter

This attribute sets the attribute-value pair which is used to identify entries belonging to the view.

OID

2.16.840.1.113730.3.1.3023

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.245. nsWellKnownJarfiles

OID

nsWellKnownJarfiles-oid

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.246. nswmExtendedUserPrefs

This attribute is used to store user preferences for accounts in a messaging server.

OID

2.16.840.1.113730.3.1.520

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.247. nsYIMid

This attribute contains the Yahoo instant messaging user name for the user.

OID

2.16.840.1.113730.3.1.2015

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Directory Server

8.248. ntGroupAttributes

This attribute points to a binary file which contains information about the group. For example:

ntGroupAttributes:: IyEvYmluL2tzaAoKIwojIGRlZmF1bHQgdmFsdWUKIwpIPSJgaG9zdG5hb

OID

2.16.840.1.113730.3.1.536

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.249. ntGroupCreateNewGroup

The ntGroupCreateNewGroup attribute is used by Windows Sync to determine whether Directory Server should create new group entry when a new group is created on a Windows server. true creates the new entry; false ignores the Windows entry.

OID

2.16.840.1.113730.3.1.45

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.250. ntGroupDeleteGroup

The ntGroupDeleteGroup attribute is used by Windows Sync to determine whether Directory Server should delete a group entry when the group is deleted on a Windows sync peer server. true means the account is deleted; false ignores the deletion.

OID

2.16.840.1.113730.3.1.46

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.251. ntGroupDomainId

The ntGroupDomainID attribute contains the domain ID string for a group.

ntGroupDomainId: DS HR Group

OID

2.16.840.1.113730.3.1.44

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.252. ntGroupId

The ntGroupId attribute points to a binary file which identifies the group. For example:

ntGroupId: IOUnHNjjRgghghREgfvItrGHyuTYhjIOhTYtyHJuSDwOopKLhjGbnGFtr

OID

2.16.840.1.113730.3.1.110

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.253. ntGroupType

In Active Directory, there are two major types of groups: security and distribution. Security groups are most similar to groups in Directory Server, since security groups can have policies configured for access controls, resource restrictions, and other permissions. Distribution groups are for mailing distribution. These are further broken down into global and local groups. The Directory Server ntGroupType supports all four group types:

The ntGroupType attribute identifies the type of Windows group. The valid values are as follows:

  • -21483646 for global/security
  • -21483644 for domain local/security
  • 2 for global/distribution
  • 4 for domain local/distribution

This value is set automatically when the Windows groups are synchronized. To determine the type of group, you must manually configure it when the group gets created. By default, Directory Server groups do not have this attribute and are synchronized as global/security groups.

ntGroupType: -21483646

OID

2.16.840.1.113730.3.1.47

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.254. ntUniqueId

The ntUniqueId attribute contains a generated number used for internal server identification and operation. For example:

ntUniqueId: 352562404224a44ab040df02e4ef500b

OID

2.16.840.1.113730.3.1.111

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.255. ntUserAcctExpires

This attribute indicates when the entry’s Windows account will expire. This value is stored as a string in GMT format. For example:

ntUserAcctExpires: 20081015203415

OID

2.16.840.1.113730.3.1.528

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.256. ntUserAuthFlags

This attribute contains authorization flags set for the Windows account.

OID

2.16.840.1.113730.3.1.60

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.257. ntUserBadPwCount

This attribute sets the number of bad password failures are allowed before an account is locked.

OID

2.16.840.1.113730.3.1.531

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.258. ntUserCodePage

The ntUserCodePage attribute contains the code page for the user’s language of choice. For example:

ntUserCodePage: AAAAAA==

OID

2.16.840.1.113730.3.1.533

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.259. ntUserComment

This attribute contains a text description or note about the user entry.

OID

2.16.840.1.113730.3.1.522

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.260. ntUserCountryCode

This attribute contains the two-character country code for the country where the user is located.

OID

2.16.840.1.113730.3.1.532

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.261. ntUserCreateNewAccount

The ntUserCreateNewAccount attribute is used by Windows Sync to determine whether Directory Server should create a new user entry when a new user is created on a Windows server. true creates the new entry; false ignores the Windows entry.

OID

2.16.840.1.113730.3.1.42

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.262. ntUserDeleteAccount

The ntUserDeleteAccount attribute IS Used by Windows Sync to determine whether a Directory Server entry will be automatically deleted when the user is deleted from the Windows sync peer server. true means the user entry is deleted; false ignores the deletion.

OID

2.16.840.1.113730.3.1.43

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.263. ntUserDomainId

The ntUserDomainId attribute contains the Windows domain login ID. For example:

ntUserDomainId: jsmith

OID

2.16.840.1.113730.3.1.41

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.264. ntUserFlags

This attribute contains additional flags set for the Windows account.

OID

2.16.840.1.113730.3.1.523

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.265. ntUserHomeDir

The ntUserHomeDir attribute contains an ASCII string representing the Windows user’s home directory. This attribute can be null. For example:

ntUserHomeDir: c:\jsmith

OID

2.16.840.1.113730.3.1.521

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.266. ntUserHomeDirDrive

This attribute contains information about the drive on which the user’s home directory is stored.

OID

2.16.840.1.113730.3.1.535

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.267. ntUserLastLogoff

The ntUserLastLogoff attribute contains the time of the last logoff. This value is stored as a string in GMT format.

If security logging is turned on, then this attribute is updated on synchronization only if some other aspect of the user’s entry has changed.

ntUserLastLogoff: 20201015203415Z

OID

2.16.840.1.113730.3.1.527

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.268. ntUserLastLogon

The ntUserLastLogon attribute contains the time that the user last logged into the Windows domain. This value is stored as a string in GMT format. If security logging is turned on, then this attribute is updated on synchronization only if some other aspect of the user’s entry has changed.

ntUserLastLogon: 20201015203415Z

OID

2.16.840.1.113730.3.1.526

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.269. ntUserLogonHours

The ntUserLogonHours attribute contains the time periods that a user is allowed to log onto the Active Directory domain. This attribute corresponds to the logonHours attribute in Active Directory.

OID

2.16.840.1.113730.3.1.530

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.270. ntUserLogonServer

The ntUserLogonServer attribute defines the Active Directory server to which the user’s logon request is forwarded.

OID

2.16.840.1.113730.3.1.65

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.271. ntUserMaxStorage

The ntUserMaxStorage attribute contains the maximum amount of disk space available for the user.

ntUserMaxStorage: 4294967295

OID

2.16.840.1.113730.3.1.529

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.272. ntUserNumLogons

This attribute shows the number of successful logons to the Active Directory domain for the user.

OID

2.16.840.1.113730.3.1.64

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.273. ntUserParms

The ntUserParms attribute contains a Unicode string reserved for use by applications.

OID

2.16.840.1.113730.3.1.62

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.274. ntUserPasswordExpired

This attribute shows whether the password for the Active Directory account has expired.

OID

2.16.840.1.113730.3.1.68

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.275. ntUserPrimaryGroupId

The ntUserPrimaryGroupId attribute contains the group ID of the primary group to which the user belongs.

OID

2.16.840.1.113730.3.1.534

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.276. ntUserPriv

This attribute shows the type of privileges allowed for the user.

OID

2.16.840.1.113730.3.1.59

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.277. ntUserProfile

The ntUserProfile attribute contains the path to a user’s profile. For example:

ntUserProfile: c:\jsmith\profile.txt

OID

2.16.840.1.113730.3.1.67

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.278. ntUserScriptPath

The ntUserScriptPath attribute contains the path to an ASCII script used by the user to log into the domain.

ntUserScriptPath: c:\jstorm\lscript.bat

OID

2.16.840.1.113730.3.1.524

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.279. ntUserUniqueId

The ntUserUniqueId attribute contains a unique numeric ID for the Windows user.

OID

2.16.840.1.113730.3.1.66

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.280. ntUserUnitsPerWeek

The ntUserUnitsPerWeek attribute contains the total amount of time that the user has spent logged into the Active Directory domain.

OID

2.16.840.1.113730.3.1.63

Syntax

Binary

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.281. ntUserUsrComment

The ntUserUsrComment attribute contains additional comments about the user.

OID

2.16.840.1.113730.3.1.61

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.282. ntUserWorkstations

The ntUserWorkstations attribute contains a list of names, in ASCII strings, of work stations which the user is allowed to log in to. There can be up to eight work stations listed, separated by commas. Specify null to permit users to log on from any workstation. For example:

ntUserWorkstations: firefly

OID

2.16.840.1.113730.3.1.525

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape NT Synchronization

8.283. o

The organizationName, or o, attribute contains the organization name. For example:

organizationName: Example Corporation
o: Example Corporation

OID

2.5.4.10

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.284. objectClass

The objectClass attribute identifies the object classes used for an entry. For example:

objectClass: person

OID

2.5.4.0

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.285. objectClasses

This attribute is used in a schema file to identify an object class allowed by the subschema definition.

OID

2.5.21.6

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2252

8.286. obsoletedByDocument

The obsoletedByDocument attribute contains the distinguished name of a document which obsoletes the current document entry.

OID

0.9.2342.19200300.102.1.4

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

Internet White Pages Pilot

8.287. obsoletesDocument

The obsoletesDocument attribute contains the distinguished name of a documented which is obsoleted by the current document entry.

OID

0.9.2342.19200300.102.1.3

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

Internet White Pages Pilot

8.288. oncRpcNumber

The oncRpcNumber attribute contains part of the RPC map and stores the RPC number for UNIX RPCs.

Note

The oncRpcNumber attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.18

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.289. organizationalStatus

The organizationalStatus identifies the person’s category within an organization.

organizationalStatus: researcher

OID

0.9.2342.19200300.100.1.45

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.290. otherMailbox

The otherMailbox attribute contains values for email types other than X.400 and RFC 822.

otherMailbox: internet $ jsmith@example.com

OID

0.9.2342.19200300.100.1.22

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.291. ou

The organizationalUnitName, or ou, contains the name of an organizational division or a subtree within the directory hierarchy.

organizationalUnitName: Marketing
ou: Marketing

OID

2.5.4.11

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.292. owner

The owner attribute contains the DN of the person responsible for an entry. For example:

owner: cn=John Smith,ou=people,dc=example,dc=com

OID

2.5.4.32

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.293. pager

The pagerTelephoneNumber, or pager, attribute contains a person’s pager phone number.

pagerTelephoneNumber: 415-555-6789
pager: 415-555-6789

OID

0.9.2342.19200300.100.1.42

Syntax

TelephoneNumber

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.294. parentOrganization

The parentOrganization attribute identifies the parent organization of an organization or organizational unit.

OID

1.3.6.1.4.1.1466.101.120.41

Syntax

DN

Multi- or Single-Valued

Single-valued

Defined in

Netscape

8.295. personalSignature

The personalSignature attribute contains the entry’s signature file, in binary format.

personalSignature:: AAAAAA==

OID

0.9.2342.19200300.100.1.53

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.296. personalTitle

The personalTitle attribute contains a person’s honorific, such as Ms., Dr., Prof., and Rev.

personalTitle: Mr.

OID

0.9.2342.19200300.100.1.40

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.297. photo

The photo attribute contains a photo file, in a binary format.

photo:: AAAAAA==

OID

0.9.2342.19200300.100.1.7

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.298. physicalDeliveryOfficeName

The physicalDeliveryOffice contains the city or town in which a physical postal delivery office is located.

physicalDeliveryOfficeName: Raleigh

OID

2.5.4.19

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.299. postalAddress

The postalAddress attribute identifies the entry’s mailing address. This field is intended to include multiple lines. When represented in LDIF format, each line should be separated by a dollar sign ($).

To represent an actual dollar sign ($) or backslash (\) within the entry text, use the escaped hex values \24 and \5c respectively. For example, to represent the string:

The dollar ($) value can be found
in the c:\cost file.

provide the string:

The dollar (\24) value can be found$in the c:\5ccost file.

OID

2.5.4.16

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.300. postalCode

The postalCode contains the zip code for an entry located within the United States.

postalCode: 44224

OID

2.5.4.17

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.301. postOfficeBox

The postOfficeBox attribute contains the postal address number or post office box number for an entry’s physical mailing address.

postOfficeBox: 1234

OID

2.5.4.18

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.302. preferredDeliveryMethod

The preferredDeliveryMethod contains an entry’s preferred contact or delivery method. For example:

preferredDeliveryMethod: telephone

OID

2.5.4.28

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.303. preferredLanguage

The preferredLanguage attribute contains a person’s preferred written or spoken language. The value should conform to the syntax for HTTP Accept-Language header values.

OID

2.16.840.1.113730.3.1.39

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

RFC 2798

8.304. preferredLocale

A locale identifies language-specific information about how users of a specific region, culture, or custom expect data to be presented, including how data of a given language is interpreted and how data is to be sorted. Directory Server supports three locales for American English, Japanese, and German.

The preferredLocale attribute sets which locale is preferred by a user.

OID

1.3.6.1.4.1.1466.101.120.42

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape

8.305. preferredTimeZone

The preferredTimeZone attribute sets the time zone to use for the user entry.

OID

1.3.6.1.4.1.1466.101.120.43

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

Netscape

8.306. presentationAddress

The presentationAddress attribute contains the OSI presentation address for an entry. This attribute includes the OSI Network Address and up to three selectors, one each for use by the transport, session, and presentation entities. For example:

presentationAddress: TELEX+00726322+RFC-1006+02+130.59.2.1

OID

2.5.4.29

Syntax

IA5String

Multi- or Single-Valued

Single-valued

Defined in

RFC 2256

8.307. protocolInformation

The protocolInformation attribute, used together with the presentationAddress attribute, provides additional information about the OSO network service.

OID

2.5.4.48

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.308. pwdReset

When an administrator changes the password of a user, Directory Server sets the pwdReset operational attribute in the user’s entry to true. Applications can use this attribute to identify if a password of a user has been reset by an administrator.

Note

The pwdReset attribute is an operational attribute and, therefore, users cannot edit it.

OID

1.3.6.1.4.1.1466.115.121.1.7

Syntax

Boolean

Multi- or Single-Valued

Single-valued

Defined in

RFC draft-behera-ldap-password-policy

8.309. ref

The ref attribute is used to support LDAPv3 smart referrals. The value of this attribute is an LDAP URL:

ldap: pass:quotes[host_name]:pass:quotes[port_number]/pass:quotes[subtree_dn]

The port number is optional.

For example:

ref: ldap://server.example.com:389/ou=People,dc=example,dc=com

OID

2.16.840.1.113730.3.1.34

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

LDAPv3 Referrals Internet Draft

8.310. registeredAddress

This attribute contains a postal address for receiving telegrams or expedited documents. The recipient’s signature is usually required on delivery.

OID

2.5.4.26

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.311. roleOccupant

This attribute contains the distinguished name of the person acting in the role defined in the organizationalRole entry.

roleOccupant: uid=bjensen,dc=example,dc=com

OID

2.5.4.33

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.312. roomNumber

This attribute specifies the room number of an object. The cn attribute should be used for naming room objects.

roomNumber: 230

OID

0.9.2342.19200300.100.1.6

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.313. searchGuide

The searchGuide attribute specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation. When constructing search filters, use the enhancedSearchGuide attribute instead.

OID

2.5.4.14

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.314. secretary

The secretary attribute identifies an entry’s secretary or administrative assistant.

secretary: cn=John Smith,dc=example,dc=com

OID

0.9.2342.19200300.100.1.21

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.315. seeAlso

The seeAlso attribute identifies another Directory Server entry that may contain information related to this entry.

seeAlso: cn=Quality Control Inspectors,ou=manufacturing,dc=example,dc=com

OID

2.5.4.34

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.316. serialNumber

The serialNumber attribute contains the serial number of a device.

serialNumber: 555-1234-AZ

OID

2.5.4.5

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.317. serverHostName

The serverHostName attribute contains the host name of the server on which Directory Server is running.

OID

2.16.840.1.113730.3.1.76

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Red Hat Administration Services

8.318. serverProductName

The serverProductName attribute contains the name of the server product.

OID

2.16.840.1.113730.3.1.71

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Red Hat Administration Services

8.319. serverRoot

This attribute is obsolete.

This attribute shows the installation directory (server root) of Directory Servers version 7.1 or older.

OID

2.16.840.1.113730.3.1.70

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Administration Services

8.320. serverVersionNumber

The serverVersionNumber attribute contains the server version number.

OID

2.16.840.1.113730.3.1.72

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Red Hat Administration Services

8.321. shadowExpire

The shadowExpire attribute contains the date that the shadow account expires. The format of the date is in the number days since EPOCH, in UTC. To calculate this on the system, run a command like the following, using -d for the current date and -u to specify UTC:

$ echo date -u -d 20100108 +%s /24/60/60 |bc

14617

The result (14617 in the example) is then the value of shadowExpire.

shadowExpire: 14617
Note

The shadowExpire attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.10

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.322. shadowFlag

The shadowFlag attribute identifies what area in the shadow map stores the flag values.

shadowFlag: 150
Note

The shadowFlag attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.11

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.323. shadowInactive

The shadowInactive attribute sets how long, in days, the shadow account can be inactive.

shadowInactive: 15
Note

The shadowInactive attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.9

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.324. shadowLastChange

The shadowLastChange attribute contains the number of days between January 1, 1970 and the day when the user password was last set. For example, if an account’s password was last set on Nov 4, 2016, the shadowLastChange attribute is set to 0

The following exceptions are existing:

  • When the passwordMustChange parameter is enabled in the cn=config entry, new accounts have 0 set in the shadowLastChange attribute.
  • When you create an account without password, the shadowLastChange attribute is not added.

The shadowLastChange attribute is automatically updated for accounts synchronized from Active Directory.

Note

The shadowLastChange attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.5

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.325. shadowMax

The shadowMax attribute sets the maximum number of days that a shadow password is valid.

shadowMax: 10
Note

The shadowMax attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.7

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.326. shadowMin

The shadowMin attribute sets the minimum number of days that must pass between changing the shadow password.

shadowMin: 3
Note

The shadowMin attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.6

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.327. shadowWarning

The shadowWarning attribute sets how may days in advance of password expiration to send a warning to the user.

shadowWarning: 2
Note

The shadowWarning attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.8

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.328. singleLevelQuality

The singleLevelQuality specifies the purported data quality at the level immediately below in the directory tree.

OID

0.9.2342.19200300.100.1.50

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

RFC 1274

8.329. sn

The surname, or sn, attribute contains an entry’s surname, also called a last name or family name.

surname: Jensen
sn: Jensen

OID

2.5.4.4

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.330. st

The stateOrProvinceName, or st, attributes contains the entry’s state or province.

stateOrProvinceName: California
st: California

OID

2.5.4.8

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.331. street

The streetAddress, or street, attribute contains an entry’s street name and residential address.

streetAddress: 1234 Ridgeway Drive
street: 1234 Ridgeway Drive

OID

2.5.4.9

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.332. subject

The subject attribute contains information about the subject matter of the document entry.

subject: employee option grants

OID

0.9.2342.19200300.102.1.8

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Internet White Pages Pilot

8.333. subtreeMaximumQuality

The subtreeMaximumQuality attribute specifies the purported maximum data quality for a directory subtree.

OID

0.9.2342.19200300.100.1.52

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

RFC 1274

8.334. subtreeMinimumQuality

The subtreeMinimumQuality specifies the purported minimum data quality for a directory subtree.

OID

0.9.2342.19200300.100.1.51

Syntax

DirectoryString

Multi- or Single-Valued

Single-valued

Defined in

RFC 1274

8.335. supportedAlgorithms

The supportedAlgorithms attribute contains algorithms which are requested and stored in a binary form, such as supportedAlgorithms;binary.

supportedAlgorithms:: AAAAAA==

OID

2.5.4.52

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.336. supportedApplicationContext

This attribute contains the identifiers of OSI application contexts.

OID

2.5.4.30

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.337. telephoneNumber

The telephoneNumber contains an entry’s phone number. For example:

telephoneNumber: 415-555-2233

OID

2.5.4.20

Syntax

TelephoneNumber

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.338. teletexTerminalIdentifier

The teletexTerminalIdentifier attribute contains an entry’s teletex terminal identifier. The first printable string in the example is the encoding of the first portion of the teletex terminal identifier to be encoded, and the subsequent 0 or more octet strings are subsequent portions of the teletex terminal identifier:

teletex-id = ttx-term 0*("$" ttx-param)
ttx-term = printablestring
ttx-param = ttx-key ":" ttx-value
ttx-key = "graphic" / "control" / "misc" / "page" / "private"
ttx-value = octetstring

OID

2.5.4.22

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.339. telexNumber

This attribute defines the telex number of the entry. The format of the telex number is as follows:

actual-number "$" country "$" answerback
  • actual-number is the syntactic representation of the number portion of the telex number being encoded.
  • country is the TELEX country code.
  • answerback is the answerback code of a TELEX terminal.

OID

2.5.4.21

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.340. title

The title attribute contains a person’s title within the organization.

title: Senior QC Inspector

OID

2.5.4.12

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.341. ttl

The TimeToLive, or ttl, attribute contains the time, in seconds, that cached information about an entry should be considered valid. Once the specified time has elapsed, the information is considered out of date. A value of zero (0) indicates that the entry should not be cached.

TimeToLive: 120
ttl: 120

OID

1.3.6.1.4.250.1.60

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

LDAP Caching Internet Draft

8.342. uid

The userID, more commonly uid, attribute contains the entry’s unique user name.

userID: jsmith
uid: jsmith

OID

0.9.2342.19200300.100.1.1

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.343. uidNumber

The uidNumber attribute contains a unique numeric identifier for a user entry. This is analogous to the user number in Unix.

uidNumber: 120
Note

The uidNumber attribute is defined in 10rfc2307.ldif in the Directory Server. To use the updated RFC 2307 schema, remove the 10rfc2307.ldif file and copy the 10rfc2307bis.ldif file from the /usr/share/dirsrv/data directory to the /etc/dirsrv/slapd-instance/schema directory.

OID

1.3.6.1.1.1.1.0

Syntax

Integer

Multi- or Single-Valued

Single-valued

Defined in

RFC 2307

8.344. uniqueIdentifier

This attribute identifies a specific item used to distinguish between two entries when a distinguished name has been reused. This attribute is intended to detect any instance of a reference to a distinguished name that has been deleted. This attribute is assigned by the server.

uniqueIdentifier:: AAAAAA==

OID

0.9.2342.19200300.100.1.44

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.345. uniqueMember

The uniqueMember attribute identifies a group of names associated with an entry where each name was given a uniqueIdentifier to ensure its uniqueness. A value for the uniqueMember attribute is a DN followed by the uniqueIdentifier.

OID

2.5.4.50

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.346. updatedByDocument

The updatedByDocument attribute contains the distinguished name of a document that is an updated version of the document entry.

OID

0.9.2342.19200300.102.1.6

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

Internet White Pages Pilot

8.347. updatesDocument

The updatesDocument attribute contains the distinguished name of a document for which this document is an updated version.

OID

0.9.2342.19200300.102.1.5

Syntax

DN

Multi- or Single-Valued

Multi-valued

Defined in

Internet White Pages Pilot

8.348. userCertificate

This attribute is stored and requested in the binary form, as userCertificate;binary.

userCertificate;binary:: AAAAAA==

OID

2.5.4.36

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.349. userClass

This attribute specifies a category of computer user. The semantics of this attribute are arbitrary. The organizationalStatus attribute makes no distinction between computer users and other types of users users and may be more applicable.

userClass: intern

OID

0.9.2342.19200300.100.1.8

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

RFC 1274

8.350. userPassword

This attribute identifies the entry’s password and encryption method in the format {encryption method}encrypted password. For example:

userPassword: {sha}FTSLQhxXpA05

Transferring cleartext passwords is strongly discouraged where the underlying transport service cannot guarantee confidentiality. Transferring in cleartext may result in disclosure of the password to unauthorized parties.

OID

2.5.4.35

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.351. userPKCS12

This attribute provides a format for the exchange of personal identity information. The attribute is stored and requested in binary form, as userPKCS12;binary. The attribute values are PFX PDUs stored as binary data.

OID

2.16.840.1.113730.3.1.216

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2798

8.352. userSMIMECertificate

The userSMIMECertificate attribute contains certificates which can be used by mail clients for S/MIME. This attribute requests and stores data in a binary format. For example:

userSMIMECertificate;binary:: AAAAAA==

OID

2.16.840.1.113730.3.1.40

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2798

8.353. vacationEndDate

This attribute shows the ending date of the user’s vacation period.

OID

2.16.840.1.113730.3.1.708

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.354. vacationStartDate

This attribute shows the start date of the user’s vacation period.

OID

2.16.840.1.113730.3.1.707

Syntax

DirectoryString

Multi- or Single-Valued

Multi-valued

Defined in

Netscape Messaging Server

8.355. x121Address

The x121Address attribute contains a user’s X.121 address.

OID

2.5.4.24

Syntax

IA5String

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256

8.356. x500UniqueIdentifier

Reserved for future use. An X.500 identifier is a binary method of identification useful for differentiating objects when a distinguished name has been reused.

x500UniqueIdentifier:: AAAAAA==

OID

2.5.4.45

Syntax

Binary

Multi- or Single-Valued

Multi-valued

Defined in

RFC 2256